期刊文献+
共找到3篇文章
< 1 >
每页显示 20 50 100
An efficient and authenticated key establishment scheme based on fog computing for healthcare system
1
作者 Xinghua Li Ting Chen +1 位作者 Qingfeng Cheng Jianfeng Ma 《Frontiers of Computer Science》 SCIE EI CSCD 2022年第4期173-184,共12页
Because of its closeness to users,fog computing responds faster than cloud computing.Thus,it has been deployed to various applications,such as healthcare system.Recently,to ensure the secure communication of the fog-b... Because of its closeness to users,fog computing responds faster than cloud computing.Thus,it has been deployed to various applications,such as healthcare system.Recently,to ensure the secure communication of the fog-based healthcare system,Jia et al.proposed an authenticated key agreement scheme.Moreover,in view of the high computation cost existing in Jia et al.’s scheme,Ma et al.presented an efficient one using elliptic curve cryptography.In this paper,we observe that both the two schemes may potentially risk ephemeral key compromise attacks and need improving.Therefore,to overcome this potential risk,we propose a new authenticated scheme based on Jia et al.’s scheme using elliptic curve computational Diffie-Hellman hypothesis and hash functions.Additionally,we provide provable security under the adopted adversarial model and ProVerif simulation,and also analyze the performance in terms of computation and communication costs by comparisons.The analysis results show that the improved scheme resists the common attacks,reduces computation overhead,and has a certain significance. 展开更多
关键词 authenticated key establishment ephemeral key compromise attack fog-driven healthcare system elliptic curve cryptography provable security ProVerif simulation
原文传递
A novel secure group RFID authentication protocol 被引量:3
2
作者 GUO Cong ZHANG Zi-jian +2 位作者 ZHU Lie-huang TAN Yu-an YANG Zhen 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2014年第1期94-103,共10页
The trend of researching group radio frequency identification devices(RFID) authentication protocol has become increasingly popular in recent years. One of the newest work in this area is from Batina and Lee, they p... The trend of researching group radio frequency identification devices(RFID) authentication protocol has become increasingly popular in recent years. One of the newest work in this area is from Batina and Lee, they presented a privacy-preserving multi-players grouping-proof protocol based on the elliptic curve cryptography(ECC), and claimed their protocol have the ability to resist five potential attacks, including compromised tag attack, man-in-the-middle attack, colluding tags attack, etc. In this paper, we first take a counterexample to demonstrate their protocol is vulnerable to compromised tag attack. Then we propose a novel secure RFID authentication protocol, and analyze its security by merging formal analysis, provable security, and mathematical inductive method, so as to solve the weakness of Batina and Lee's work. Furthermore, compared with another two classic protocols(secure ownership transfer protocol(SOTP) and secure multiple group ownership transfer protocol(SMGOTP)), the performance analysis show that our protocol provides not only a lower tags' communication cost at about 50.0% and 14.3%, but also a lower reader's computation cost(approximate 14.5% and 55.1% respectively), when transferring a large number of tags. 展开更多
关键词 group RFID authentication compromised attack elliptic curve RFID internet of things(IOT)
原文传递
Improvement of McCullagh-Barreto key agreement with KCI-security 被引量:1
3
作者 WANG Xiao-fen DONG Qing-kuan +1 位作者 ZHOU Yu XIAO Guo-zhen 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2009年第2期68-71,79,共5页
McCullagh-Barreto key agreement protocol and its variant achieve perfect forward security and key generation center (KGC) forward security, but provide no resistance to key compromise impersonation attack (KCI att... McCullagh-Barreto key agreement protocol and its variant achieve perfect forward security and key generation center (KGC) forward security, but provide no resistance to key compromise impersonation attack (KCI attack). In this paper, we give a formal treatment of key compromise impersonation (KCI) attack and define the security notion against it. Then an variant of McCullagh-Barreto protocol is presented with only one more Hash operation. The improved protocol preserves perfect forward security and KGC forward security, and furthermore is proved to be secure against KCI attack under k-Gap-BCAA1 assumption. 展开更多
关键词 authenticated key agreement key compromise impersonation attack perfect forward security KGC forward security KCI-secure
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部